sql7 (Squirre17)

Squirre17

Geek Repo

Company:AAUN

Location:Nanjing

Home Page:https://squirre17.github.io/

Twitter:@Squirre17

Github PK Tool:Github PK Tool

sql7's starred repositories

UERANSIM

Open source 5G UE and RAN (gNodeB) implementation.

Language:C++License:GPL-3.0Stargazers:750Issues:0Issues:0

open5gs

Open5GS is a C-language Open Source implementation for 5G Core and EPC, i.e. the core network of LTE/NR network (Release-17)

Language:CLicense:AGPL-3.0Stargazers:1726Issues:0Issues:0

slicesim

5G Network Slicing Simulation

Language:PythonLicense:MITStargazers:140Issues:0Issues:0

5Greplay

Tool for modifying and replaying 5G protocol network traffic

Language:CLicense:Apache-2.0Stargazers:81Issues:0Issues:0

build-an-efficient-pwn-environment

How to build an efficient pwn development environment in 2020

Language:ShellStargazers:256Issues:0Issues:0

CVE-2024-38077

RDL的堆溢出导致的RCE

Language:PythonStargazers:163Issues:0Issues:0

lk2nd

Custom bootloader for Qualcomm MSM8916/MSM8226/MSM8974/... devices

Language:CLicense:NOASSERTIONStargazers:363Issues:0Issues:0

Page-UAF

Linux kernel privilege escalation techniques

Language:CStargazers:60Issues:0Issues:0

RpcProxyInvoke

Simple POC library to execute arbitrary calls proxying them via NdrServerCall2 or similar

Language:C++Stargazers:64Issues:0Issues:0

vxhunter

ToolSet for VxWorks Based Embedded Device Analyses

Language:PythonLicense:BSD-2-ClauseStargazers:329Issues:0Issues:0

BLE-Security-Attack-Defence

✨ Purpose only! The dangers of Bluetooth Low Energy(BLE)implementations: Unveiling zero day vulnerabilities and security flaws in modern Bluetooth LE stacks.

Language:PythonLicense:BSD-2-ClauseStargazers:286Issues:0Issues:0

Blue-Borne

BlueBorne Exploits & Framework This repository contains a PoC code of various exploits for the BlueBorne vulnerabilities. Under 'android' exploits for the Android RCE vulnerability (CVE-2017-0781), and the SDP Information leak vulnerability (CVE-2017-0785) can be found. Under 'linux-bluez' exploits for the Linux-RCE vulnerability (CVE-2017-1000251) can be found (for Amazon Echo, and Samsung Gear S3). Under 'l2cap_infra' a general testing framework to send and receive raw l2cap messages (using scapy) can be found. Under 'nRF24_BDADDR_Sniffer' a tool to capture bluetooth mac addresses (BDADDR) over the air, using a nRF24L01 chip For more details on BlueBorne, you may read the full technical white paper available here: https://www.armis.com/blueborne/ In addition a several detailed blog posts on the exploitation of these vulnerability can be found here: https://www.armis.com/blog/ =============== Dependencies:

Language:PythonLicense:UnlicenseStargazers:8Issues:0Issues:0

BlueSpy

PoC to record audio from a Bluetooth device

Language:PythonStargazers:840Issues:0Issues:0
Stargazers:1Issues:0Issues:0

UEFIBootkit

Simple PoC for a bootkit written as a UEFI Option ROM Driver

Language:CStargazers:9Issues:0Issues:0

Linux-Kernel-VR-Exploitation

Linux & Android Kernel Vulnerability research and exploitation

Stargazers:27Issues:0Issues:0

android_fuzzing_pres

VR of Android apps: from 0 to 0-day using fuzzing. Presentation.

Language:TypstStargazers:3Issues:0Issues:0

CodeqlNote

Codeql学习笔记

Language:CodeQLStargazers:827Issues:0Issues:0

shadow

jemalloc heap exploitation framework

Language:PythonLicense:NOASSERTIONStargazers:447Issues:0Issues:0

Pixel_GPU_Exploit

Android 14 kernel exploit for Pixel7/8 Pro

Language:C++Stargazers:419Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:236Issues:0Issues:0

quick-dive-into-mp4

🎥 A technical intro the MP4 container byte structure.

Language:GoLicense:CC0-1.0Stargazers:37Issues:0Issues:0

awesome-5g

Awesome lists about 5G projects.

Language:ShellLicense:CC0-1.0Stargazers:694Issues:0Issues:0

arduino-libfaad

Freeware Advanced Audio (AAC) Decoder including SBR decoding

Language:CLicense:NOASSERTIONStargazers:3Issues:0Issues:0

audio_video_streaming

音视频流媒体权威资料整理,500+份文章,论文,视频,实践项目,协议,业界大神名单。

Stargazers:5169Issues:0Issues:0

android-aac-enc

Encode AAC files in Android

Language:JavaStargazers:262Issues:0Issues:0

EasyAACEncoder

开源项目:简单、高效、稳定的开源音频编码库,支持将各种音频数据(G.711A/PCMA、G.711U/PCMU、G726、PCM)转码成AAC(with adts)格式,其中aac编码部分采用的是业界公认的faac库,EasyAACEncoder支持Windows、Linux、ARM等多种平台,能够广泛应用于各种移动终端设备、嵌入式设备和流媒体转码服务器!

Language:CStargazers:359Issues:0Issues:0
Stargazers:304Issues:0Issues:0

VxHPub

VxHello for public

Language:PythonStargazers:5Issues:0Issues:0